WO2014153315A3 - Methods and apparatuses for reducing or eliminating unauthorized access to tethered data - Google Patents

Methods and apparatuses for reducing or eliminating unauthorized access to tethered data Download PDF

Info

Publication number
WO2014153315A3
WO2014153315A3 PCT/US2014/030961 US2014030961W WO2014153315A3 WO 2014153315 A3 WO2014153315 A3 WO 2014153315A3 US 2014030961 W US2014030961 W US 2014030961W WO 2014153315 A3 WO2014153315 A3 WO 2014153315A3
Authority
WO
WIPO (PCT)
Prior art keywords
reducing
unauthorized access
apparatuses
methods
secured file
Prior art date
Application number
PCT/US2014/030961
Other languages
French (fr)
Other versions
WO2014153315A2 (en
Inventor
Matthew D. Neumann
Michael W. Smith
Original Assignee
Raytheon Company
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Raytheon Company filed Critical Raytheon Company
Publication of WO2014153315A2 publication Critical patent/WO2014153315A2/en
Publication of WO2014153315A3 publication Critical patent/WO2014153315A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

Embodiments of a method and apparatus for reducing or eliminating unauthorized access to secured files are generally described herein. In some embodiments, the method includes establishing a connection between a communication portion of the secured file and an authentication agent. The method may include requesting a decryption key from the authentication agent for accessing the secured file on a first computing device. The decryption key may be based on device information retrieved from devices in an authenticated environment of devices. The authenticated environment may be an environment in which the secured file was encrypted. The method may include destroying the secured file subsequent to receiving a message indicating that the requesting has failed.
PCT/US2014/030961 2013-03-19 2014-03-18 Methods and apparatuses for reducing or eliminating unauthorized access to tethered data WO2014153315A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US13/846,977 2013-03-19
US13/846,977 US9712324B2 (en) 2013-03-19 2013-03-19 Methods and apparatuses for reducing or eliminating unauthorized access to tethered data

Publications (2)

Publication Number Publication Date
WO2014153315A2 WO2014153315A2 (en) 2014-09-25
WO2014153315A3 true WO2014153315A3 (en) 2014-11-27

Family

ID=50829246

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2014/030961 WO2014153315A2 (en) 2013-03-19 2014-03-18 Methods and apparatuses for reducing or eliminating unauthorized access to tethered data

Country Status (2)

Country Link
US (1) US9712324B2 (en)
WO (1) WO2014153315A2 (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9712324B2 (en) 2013-03-19 2017-07-18 Forcepoint Federal Llc Methods and apparatuses for reducing or eliminating unauthorized access to tethered data
US9697372B2 (en) 2013-03-19 2017-07-04 Raytheon Company Methods and apparatuses for securing tethered data
US9413754B2 (en) * 2014-12-23 2016-08-09 Airwatch Llc Authenticator device facilitating file security
CN107135228B (en) * 2017-06-01 2023-09-22 浙江九州量子信息技术股份有限公司 Authentication system and authentication method based on central node

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070294645A1 (en) * 2005-10-04 2007-12-20 General Instrument Corporation Method and apparatus for determining the proximity of a client device
US20100031349A1 (en) * 2008-07-29 2010-02-04 White Electronic Designs Corporation Method and Apparatus for Secure Data Storage System

Family Cites Families (74)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5265159A (en) 1992-06-23 1993-11-23 Hughes Aircraft Company Secure file erasure
JP2000236325A (en) 1999-02-09 2000-08-29 Lg Electronics Inc Device and method for enciphering digital data file
US6772340B1 (en) 2000-01-14 2004-08-03 Microsoft Corporation Digital rights management system operating on computing device and having black box tied to computing device
US8196029B1 (en) 2000-06-21 2012-06-05 Microsoft Corporation System and method for enabling simultaneous multi-user electronic document editing
US7177426B1 (en) * 2000-10-11 2007-02-13 Digital Authentication Technologies, Inc. Electronic file protection using location
US6985588B1 (en) * 2000-10-30 2006-01-10 Geocodex Llc System and method for using location identity to control access to digital information
EP1338132A2 (en) * 2000-11-28 2003-08-27 Swivel Technologies Limited Secure file transfer method and system
US7418737B2 (en) * 2001-06-13 2008-08-26 Mcafee, Inc. Encrypted data file transmission
US7146340B1 (en) 2001-07-25 2006-12-05 Novell, Inc. Method and systems for licensing electronic data
US7562232B2 (en) 2001-12-12 2009-07-14 Patrick Zuili System and method for providing manageability to security information for secured items
US7530116B2 (en) 2002-06-06 2009-05-05 Macrovision Corporation Controlling the downloading and recording of digital data
CA2391756A1 (en) 2002-06-26 2003-12-26 Ibm Canada Limited-Ibm Canada Limitee Accessing a remote iseries or as/400 computer system from the eclipse integrated development environment
JP4274311B2 (en) 2002-12-25 2009-06-03 富士通株式会社 IDENTIFICATION INFORMATION CREATION METHOD, INFORMATION PROCESSING DEVICE, AND COMPUTER PROGRAM
US7200860B2 (en) * 2003-03-05 2007-04-03 Dell Products L.P. Method and system for secure network service
KR20050017350A (en) 2003-08-13 2005-02-22 삼성전자주식회사 Method for generating encryption key without an input device and apparatus therefor
JP4235520B2 (en) 2003-09-22 2009-03-11 株式会社リコー Information processing apparatus, printing apparatus, print data transmission method, printing method, print data transmission program, and recording medium
US20050076214A1 (en) * 2003-10-03 2005-04-07 Thomas David Andrew Method and system for file downloads to portable computing devices
JP4102290B2 (en) * 2003-11-11 2008-06-18 株式会社東芝 Information processing device
US20050114672A1 (en) 2003-11-20 2005-05-26 Encryptx Corporation Data rights management of digital information in a portable software permission wrapper
KR101044937B1 (en) * 2003-12-01 2011-06-28 삼성전자주식회사 Home network system and method thereof
US20050125357A1 (en) 2003-12-09 2005-06-09 Saadat Abbas S. Secure integrated media center
US7836301B2 (en) * 2004-03-10 2010-11-16 Harris Steven M Computer program for securely viewing a file
JP2007013433A (en) 2005-06-29 2007-01-18 Fujitsu Ltd Method for transmitting/receiving encrypted data and information processing system
JP4404215B2 (en) 2005-08-12 2010-01-27 ブラザー工業株式会社 Image forming apparatus, management apparatus, network system, control program for image forming apparatus, and control program for management apparatus
US20120167164A1 (en) 2005-11-16 2012-06-28 Azos Ai, Llc System, method, and apparatus for encryption key cognition incorporating autonomous security protection
JP4692297B2 (en) * 2006-01-23 2011-06-01 ブラザー工業株式会社 Information distribution system, information distribution method, node device, and node processing program
US20080005024A1 (en) * 2006-05-17 2008-01-03 Carter Kirkwood Document authentication system
US9176975B2 (en) 2006-05-31 2015-11-03 International Business Machines Corporation Method and system for transformation of logical data objects for storage
US20090249492A1 (en) 2006-09-21 2009-10-01 Hans Martin Boesgaard Sorensen Fabrication of computer executable program files from source code
US7873041B2 (en) 2006-12-01 2011-01-18 Electronics And Telecommunications Research Institute Method and apparatus for searching forwarding table
US9189642B2 (en) * 2007-03-14 2015-11-17 Oracle America, Inc. Safe processing of on-demand delete requests
US20080250251A1 (en) * 2007-04-04 2008-10-09 Cyberlink Corp. Systems and Methods for Hardware Driven Program Execution
US20080253562A1 (en) 2007-04-12 2008-10-16 Nokia Corporation Handshake procedure
US10091648B2 (en) * 2007-04-26 2018-10-02 Qualcomm Incorporated Method and apparatus for new key derivation upon handoff in wireless networks
US20090067624A1 (en) 2007-09-11 2009-03-12 Patricio Lucas Cobelo System and method of protecting content of an electronic file using a computer
US8356170B2 (en) * 2007-10-12 2013-01-15 Panasonic Corporation Management-apparatus card, measuring apparatus, health care system, and method for communicating vital sign data
US20090292930A1 (en) * 2008-04-24 2009-11-26 Marano Robert F System, method and apparatus for assuring authenticity and permissible use of electronic documents
KR20090126166A (en) 2008-06-03 2009-12-08 엘지전자 주식회사 Method of generating and updating traffic encryption key
US9760725B2 (en) 2008-06-11 2017-09-12 Ca, Inc. Content transfer control
US20090319529A1 (en) 2008-06-20 2009-12-24 Raytheon Company Information Rights Management
WO2010001544A1 (en) * 2008-07-01 2010-01-07 パナソニック株式会社 Drive device, content reproduction device, recording device, data readout method, program, recording medium, and integrated circuit
US8166297B2 (en) * 2008-07-02 2012-04-24 Veritrix, Inc. Systems and methods for controlling access to encrypted data stored on a mobile device
US8909925B2 (en) 2008-11-17 2014-12-09 Prakash Baskaran System to secure electronic content, enforce usage policies and provide configurable functionalities
US20100217977A1 (en) * 2009-02-23 2010-08-26 William Preston Goodwill Systems and methods of security for an object based storage device
US8364984B2 (en) * 2009-03-13 2013-01-29 Microsoft Corporation Portable secure data files
US20100266132A1 (en) * 2009-04-15 2010-10-21 Microsoft Corporation Service-based key escrow and security for device data
US20100318633A1 (en) 2009-06-16 2010-12-16 Microsoft Corporation Dynamic Time Weighted Network Identification and Fingerprinting for IP Based Networks Based on Collection
US8495359B2 (en) 2009-06-22 2013-07-23 NetAuthority System and method for securing an electronic communication
CA2767368C (en) 2009-08-14 2013-10-08 Azuki Systems, Inc. Method and system for unified mobile content protection
US8738934B2 (en) * 2009-08-25 2014-05-27 Keeper Security, Inc. Method and apparatus for protecting account numbers and passwords
US8621214B2 (en) * 2010-02-10 2013-12-31 SecurenCrypt, LLC Document encryption and decryption
US9025767B2 (en) 2010-03-24 2015-05-05 Nokia Corporation Method and apparatus for querying content protected by identity-based encryption
US20120036569A1 (en) * 2010-04-05 2012-02-09 Andrew Cottrell Securing portable executable modules
US8788811B2 (en) * 2010-05-28 2014-07-22 Red Hat, Inc. Server-side key generation for non-token clients
US20120084562A1 (en) 2010-10-04 2012-04-05 Ralph Rabert Farina Methods and systems for updating a secure boot device using cryptographically secured communications across unsecured networks
US8788816B1 (en) 2011-02-02 2014-07-22 EJS Technologies, LLC Systems and methods for controlling distribution, copying, and viewing of remote data
US9129107B2 (en) 2011-02-10 2015-09-08 SecurenCrypt, LLC Document encryption and decryption
US8788849B2 (en) * 2011-02-28 2014-07-22 Sandisk Technologies Inc. Method and apparatus for protecting cached streams
US8484195B2 (en) 2011-05-11 2013-07-09 Yottavote, Inc. Anonymous referendum system and method
GB201108816D0 (en) 2011-05-25 2011-07-06 Cassidian Ltd A secure computer network
US9054874B2 (en) * 2011-12-01 2015-06-09 Htc Corporation System and method for data authentication among processors
US8656494B2 (en) * 2012-02-28 2014-02-18 Kaspersky Lab, Zao System and method for optimization of antivirus processing of disk files
US9572029B2 (en) 2012-04-10 2017-02-14 Imprivata, Inc. Quorum-based secure authentication
US9027108B2 (en) 2012-05-23 2015-05-05 Box, Inc. Systems and methods for secure file portability between mobile applications on a mobile device
US20140122544A1 (en) * 2012-06-28 2014-05-01 Transoft Technology, Inc. File wrapper supporting virtual paths and conditional logic
US20140032924A1 (en) * 2012-07-30 2014-01-30 David M. Durham Media encryption based on biometric data
US9306921B2 (en) 2012-07-31 2016-04-05 Aruba Networks, Inc. Method and system for storing and accessing client device information in a distributed set of nodes
US20140068256A1 (en) 2012-09-04 2014-03-06 Bluebox Methods and apparatus for secure mobile data storage
KR20140037476A (en) 2012-09-19 2014-03-27 브레인즈스퀘어(주) System for preventing outflow of file and a method executing the system
US9137222B2 (en) * 2012-10-31 2015-09-15 Vmware, Inc. Crypto proxy for cloud storage services
US8886942B2 (en) * 2012-12-07 2014-11-11 At&T Intellectual Property I, L.P. Augmented reality based privacy and decryption
US9578487B2 (en) 2013-03-14 2017-02-21 Aruba Networks, Inc. Method and system for dynamic determination of potential access points for propagating client information
US9712324B2 (en) 2013-03-19 2017-07-18 Forcepoint Federal Llc Methods and apparatuses for reducing or eliminating unauthorized access to tethered data
US9697372B2 (en) 2013-03-19 2017-07-04 Raytheon Company Methods and apparatuses for securing tethered data

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070294645A1 (en) * 2005-10-04 2007-12-20 General Instrument Corporation Method and apparatus for determining the proximity of a client device
US20100031349A1 (en) * 2008-07-29 2010-02-04 White Electronic Designs Corporation Method and Apparatus for Secure Data Storage System

Also Published As

Publication number Publication date
US9712324B2 (en) 2017-07-18
WO2014153315A2 (en) 2014-09-25
US20140289524A1 (en) 2014-09-25

Similar Documents

Publication Publication Date Title
WO2016049636A3 (en) Remote server encrypted data provisioning system and methods
PH12018550176A1 (en) Using hardware based secure isolated region to prevent piracy and cheating on electronic devices
AU2018256568A1 (en) Systems and methods for software based encryption
GB201221433D0 (en) A method and system of providing authentication of user access to a computer resource on a mobile device
WO2014011318A3 (en) Methods and apparatus for preprovisioning authentication tokens to mobile applications
MX366390B (en) Wireless key management for authentication.
EP2706724A3 (en) Systems and methods for secure file portability between mobile applications on a mobile device
BR112017002747A2 (en) computer implemented method, and, computer system.
GB2533727A (en) Registry apparatus, agent device, application providing apparatus and corresponding methods
EP3541006A4 (en) Reuse system, key creating device, data security device, on-vehicle computer, reuse method, and computer program
WO2013106094A3 (en) System and method for device registration and authentication
JP2016504693A5 (en)
WO2011083343A3 (en) System and method of enforcing a computer policy
WO2014116528A3 (en) Providing an encrypted account credential from a first device to a second device
MY175911A (en) Method and system protecting against identity theft or replication abuse
WO2015023341A3 (en) Secure authorization systems and methods
GB2528226A (en) Method performed by at least one server for processing a data packet from a first computing device to a second computing device to permit end-to-end
EP3118771A4 (en) Confidential data management method and device, and security authentication method and system
MY166564A (en) A system and method for privacy management for internet of things services
EP4307695A3 (en) Systems and methods for performing transport i/o
NZ701459A (en) Systems and methods for secure processing with embedded cryptographic unit
IN2014KN02750A (en)
MX2015015140A (en) User authentication.
MX2015011715A (en) System and method for protecting train event data.
GB201302253D0 (en) Data Encryption

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14726798

Country of ref document: EP

Kind code of ref document: A2

122 Ep: pct application non-entry in european phase

Ref document number: 14726798

Country of ref document: EP

Kind code of ref document: A2